How to enable 3des in TLS 1.0 and Disable 3des TLS 1.1 and above in Nginx

Maxim Dounin mdounin at mdounin.ru
Fri May 11 18:36:02 UTC 2018


Hello!

On Fri, May 11, 2018 at 02:42:29AM -0400, Dhinesh Kumar T wrote:

> How nginx enable 3des in TLS 1.0 and Disable 3des TLS 1.1 and above?
> 
> Nginx: 1.12.2-1
> OpenSSL: 1.0.2k-8
> 
> I have tried with creating multiple server, but that dint help. is there a
> way to do this?

No.  Currently OpenSSL provides no mechanisms to selectively 
enable or disable ciphers depending on the protocol negotiated.

-- 
Maxim Dounin
http://mdounin.ru/


More information about the nginx mailing list